Skip Navigation
UMGC Cyber Connections

Cyber News

Cyber Connections News Roundup: June 28

Alex Kasten
By Alex Kasten

Get the latest cybersecurity news from leading companies, news outlets and blogs.

Cyber Connections News Roundup is a bi-weekly brief of online links to news stories and commentary of interest to the cybersecurity community, delivered on the second and fourth Tuesday of each month. Articles are selected for their newsworthiness, timeliness, potential impact, and reach.

June 28

Cybersecurity Workforce Program Act Signed into Law

According to a White House press release, on Tuesday, June 21, S. 1097, the “Federal Rotational Cyber Workforce Program Act of 2021,” which establishes a Federal rotational cyber workforce program for the Federal cyber workforce, was signed into law. The program allows some federal employees to be enlisted in rotational cyber positions in various agencies, as well as provide agencies the needed authorization to identify eligible employees. Read more.

Experts Warn of Black Basta Ransomware Threat

A recent article on https://thehackernews.com reports that the Black Basta ransomware-as-a-service (RaaS) syndicate has amassed nearly 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence, making it a prominent threat. Black Basta has been observed targeting a range of industries, including manufacturing, construction, transportation, telcos, pharmaceuticals, cosmetics, plumbing and heating, automobile dealers, undergarments manufacturers, and more, according to the report. Like other ransomware operations, Black Basta is known to employ a double extortion tactic to steal sensitive information from the targets and threaten to publish the stolen data unless a digital payment is made. Read more.

“Slow Thinking” May Lead to Better Cyber Training and Protections

A recent article on www.forbes.com stresses the importance of “slow thinking” to combat cybersecurity threats. In his book Thinking, Fast and Slow, Daniel Kahneman, a behavioral economist and Nobel Prize winner, maintains that we are on autopilot, or, fast thinking, about 95% of the time. When it comes to preparing employees to be on the front lines in defense against cybersecurity threats, being on autopilot is not good. Slow thinking, he says, leads to more well-reasoned and more accurate decisions. Moving to a slow thinking approach requires taking human nature into account when writing policies, designing processes or purchasing and deploying technology. Read more.

Expansion of Privacy Rights Top Among Gartner Cybersecurity Predictions for 2022-23

In the opening keynote at the Gartner Security & Risk Management Summit in Sydney, Australia, leaders at Gartner discussed the top predictions prepared the company’s cybersecurity experts. Leading the way is the expansion consumer privacy rights. As of 2021, almost 3 billion individuals had access to consumer privacy rights across 50 countries, and privacy regulation continues to expand. The company predicts that by 2025, 80% of enterprises will adopt a strategy to unify web, cloud services and private application access from a single vendor’s SSE platform. Read more.

Many Hospitals Sending Personal Information to Facebook According to Report

According to a report on https://themarkup.org, a tracking tool installed on many hospital websites has been collecting patients’ sensitive health information—including details about their medical conditions, prescriptions, and doctor’s appointments—and sending it to Facebook. Markup tested the websites of Newsweek’s top 100 hospitals in America. On 33 of them the organization found the tracker, called the Meta Pixel, sending Facebook a packet of data whenever a person clicked a button to schedule a doctor’s appointment. The data is connected to an IP address—an identifier that’s like a computer’s mailing address and can generally be linked to a specific individual or household—creating an intimate receipt of the appointment request for Facebook. Read more.